RU2395930C2 - Последующая реализация функциональности модуля идентификации абонента в защищенном модуле - Google Patents

Последующая реализация функциональности модуля идентификации абонента в защищенном модуле Download PDF

Info

Publication number
RU2395930C2
RU2395930C2 RU2008104523/09A RU2008104523A RU2395930C2 RU 2395930 C2 RU2395930 C2 RU 2395930C2 RU 2008104523/09 A RU2008104523/09 A RU 2008104523/09A RU 2008104523 A RU2008104523 A RU 2008104523A RU 2395930 C2 RU2395930 C2 RU 2395930C2
Authority
RU
Russia
Prior art keywords
module
user
protected
secure
provider
Prior art date
Application number
RU2008104523/09A
Other languages
English (en)
Russian (ru)
Other versions
RU2008104523A (ru
Inventor
Дитер ВАЙСС (DE)
Дитер ВАЙСС
Вольфганг РАНКЛЬ (DE)
Вольфганг РАНКЛЬ
Original Assignee
Гизеке Унд Девриент Гмбх
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Гизеке Унд Девриент Гмбх filed Critical Гизеке Унд Девриент Гмбх
Publication of RU2008104523A publication Critical patent/RU2008104523A/ru
Application granted granted Critical
Publication of RU2395930C2 publication Critical patent/RU2395930C2/ru

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/675Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2026Wireless network, e.g. GSM, PCS, TACS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Burglar Alarm Systems (AREA)
RU2008104523/09A 2005-07-11 2006-07-10 Последующая реализация функциональности модуля идентификации абонента в защищенном модуле RU2395930C2 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102005032311A DE102005032311A1 (de) 2005-07-11 2005-07-11 Verfahren zum nachträglichen Implementieren einer SIM-Funktionalität in einem Sicherheitsmodul
DE102005032311.1 2005-07-11

Publications (2)

Publication Number Publication Date
RU2008104523A RU2008104523A (ru) 2009-10-10
RU2395930C2 true RU2395930C2 (ru) 2010-07-27

Family

ID=36992510

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2008104523/09A RU2395930C2 (ru) 2005-07-11 2006-07-10 Последующая реализация функциональности модуля идентификации абонента в защищенном модуле

Country Status (9)

Country Link
US (1) US8346215B2 (zh)
EP (1) EP1922890B1 (zh)
JP (1) JP4887362B2 (zh)
CN (1) CN101223798B (zh)
AT (1) ATE421849T1 (zh)
DE (2) DE102005032311A1 (zh)
ES (1) ES2317566T3 (zh)
RU (1) RU2395930C2 (zh)
WO (1) WO2007006535A1 (zh)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BRPI0704944A8 (pt) * 2007-11-30 2017-08-15 V & M Do Brasil S/A Eixo forjado de tubo sem costura para veículos ferroviários e processo de fabricação de eixo forjado de tubo sem costura para veículos ferroviários
EP2469811A1 (en) * 2008-01-27 2012-06-27 SanDisk IL Ltd Method of recruiting a new subscriber to a communication services provider
US8140064B2 (en) * 2008-01-27 2012-03-20 Sandisk Il Ltd. Methods and apparatus to use an identity module in telecommunication services
US8457621B2 (en) 2008-01-27 2013-06-04 Sandisk Il Ltd. Generic identity module for telecommunication services
DE102010013202A1 (de) * 2010-03-29 2011-09-29 Giesecke & Devrient Gmbh Verfahren zum sicheren Übertragen einer Anwendung von einem Server in eine Lesegeräteinheit
DE102011118367B4 (de) * 2011-08-24 2017-02-09 Deutsche Telekom Ag Verfahren zur Authentisierung eines Telekommunikationsendgeräts umfassend ein Identitätsmodul an einer Servereinrichtung eines Telekommunikationsnetzes, Verwendung eines Identitätsmoduls, Identitätsmodul und Computerprogramm
EP2632194A1 (fr) * 2012-02-21 2013-08-28 Gemalto SA Procédé de personnalisation d'un élément de sécurité coopérant avec un équipement
DE102016110780A1 (de) * 2016-06-13 2017-12-14 Infineon Technologies Austria Ag Chipkartenmodul und Verfahren zum Herstellen eines Chipkartenmoduls
IT201800004046A1 (it) * 2018-03-28 2019-09-28 St Microelectronics Srl Procedimento per la personalizzazione di carte a circuito integrato, corrispondente sistema e prodotto informatico

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE468068C (sv) * 1991-09-30 1994-01-13 Comvik Gsm Ab Förfarande för personifiering av ett aktivt kort, för användning i ett mobiltelefonsystem
DE19634064A1 (de) 1996-08-23 1998-02-26 Bosch Gmbh Robert Chipkarte mit Personalisierungsspeicher und Verfahren zum Ein- und Ausgeben von Daten
DE19720431A1 (de) 1997-05-15 1998-11-19 Beta Research Ges Fuer Entwick Vorrichtung und Verfahren zur Personalisierung von Chipkarten
US6799155B1 (en) * 1998-12-11 2004-09-28 Allied Signal Inc. Replacement of externally mounted user interface modules with software emulation of user interface module functions in embedded processor applications
JP4239066B2 (ja) * 2000-12-22 2009-03-18 ナグラヴィジオン エスアー クローニング防止方法
NO313480B1 (no) * 2001-01-24 2002-10-07 Telenor Asa Fremgangsmåte for å åpne hele eller deler av et smartkort
DE60109585D1 (de) * 2001-05-08 2005-04-28 Ericsson Telefon Ab L M Sicherer Zugang zu einem entfernten Teilnehmermodul
FI20011417A (fi) * 2001-06-29 2002-12-30 Nokia Corp Menetelmä suojata elektroninen laite ja elektroninen laite
US7191343B2 (en) * 2002-01-25 2007-03-13 Nokia Corporation Voucher driven on-device content personalization
US20030211842A1 (en) * 2002-02-19 2003-11-13 James Kempf Securing binding update using address based keys
CN1281086C (zh) 2002-03-12 2006-10-18 斯伦贝谢(北京)智能卡科技有限公司 用户识别模块卡、空中激活用户识别模块卡的方法和系统
US7218915B2 (en) * 2002-04-07 2007-05-15 Arris International, Inc. Method and system for using an integrated subscriber identity module in a network interface unit
GB2387505B (en) 2002-04-12 2005-11-23 Vodafone Plc Communication systems
EP1365537B1 (de) * 2002-05-24 2004-07-07 Swisscom Mobile AG Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
US7505756B2 (en) * 2003-10-15 2009-03-17 Microsoft Corporation Dynamic online subscription for wireless wide-area networks
US20050108534A1 (en) * 2003-11-19 2005-05-19 Bajikar Sundeep M. Providing services to an open platform implementing subscriber identity module (SIM) capabilities
US7907935B2 (en) * 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device

Also Published As

Publication number Publication date
JP4887362B2 (ja) 2012-02-29
US20090124287A1 (en) 2009-05-14
ES2317566T3 (es) 2009-04-16
JP2009500974A (ja) 2009-01-08
EP1922890B1 (de) 2009-01-21
ATE421849T1 (de) 2009-02-15
US8346215B2 (en) 2013-01-01
RU2008104523A (ru) 2009-10-10
DE502006002731D1 (de) 2009-03-12
EP1922890A1 (de) 2008-05-21
CN101223798B (zh) 2011-04-20
CN101223798A (zh) 2008-07-16
DE102005032311A1 (de) 2007-01-25
WO2007006535A1 (de) 2007-01-18

Similar Documents

Publication Publication Date Title
US9817993B2 (en) UICCs embedded in terminals or removable therefrom
RU2395930C2 (ru) Последующая реализация функциональности модуля идентификации абонента в защищенном модуле
US8145907B2 (en) Secure data transfer
US9860751B2 (en) Secure short message service (SMS) communications
KR100978053B1 (ko) 무선 단말기에서 보안 요소를 초기화하기 위한 방법 및장치
ES2286333T3 (es) Almacenamiento y acceso a datos en un dispositivo movil y un modulo de usuario.
CN110912701B (zh) 社交密钥恢复的方法及相关装置
KR100506432B1 (ko) 스마트 카드에서 pki 기능들을 인에이블링시키는 방법
US7917760B2 (en) Tamper resistant module having separate control of issuance and content delivery
US7689250B2 (en) Method, apparatus and system for partitioning and bundling access to network services and applications
CN103812649B (zh) 机卡接口的安全访问控制方法与系统、手机终端
CN112862481A (zh) 一种基于sim卡的区块链数字资产密钥管理方法及系统
KR100808654B1 (ko) 안전한 데이터 전송
Ertl Secure mobile tokens-the future
FI113118B (fi) Järjestelmä salausalgoritmin avainparin käyttämiseksi
KR20100136085A (ko) 인덱스 교환을 통한 씨드 조합 방식 오티피 출력 방법 및 시스템과 이를 위한 기록매체
ES2207408A1 (es) Gestor de seguridad para una tarjeta inteligente, tarjeta inteligente, telefono movil y metodo de gestion de seguridad en una tarjeta inteligente.

Legal Events

Date Code Title Description
PC41 Official registration of the transfer of exclusive right

Effective date: 20180111